[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: postfix + sasl + mysql



Juan Manuel Tato wrote:

hello, here again.
i´m having a problem, in the authentication using courier-authdaemon for smtp, for imap and pop3 works fine.
when i tried to send an email i have this error in the syslog

Aug 30 16:54:19 ns1 postfix/smtpd[2767]: warning: unknown[192.168.100.11]: SASL PLAIN authentication failed Aug 30 16:54:19 ns1 postfix/smtpd[2767]: warning: SASL authentication failure: cannot connect to saslauthd server: No such file or directory Aug 30 16:54:19 ns1 postfix/smtpd[2767]: warning: unknown[192.168.100.11]: SASL LOGIN authentication failed

i'm using sarge, postfix is in a jail.

the smtp.conf is
pwcheck_method: saslauthd auxprop
mech_list: login plain
auxprop_plugin: sql
sql_engine: mysql
sql_hostnames: 127.0.0.1
sql_user: postfix
sql_database: postfix
sql_passwd: xxx
sql_select: select password from mailbox where username = '%u@%r'

any idea?
thanks in advance
juan manuel

Perform the following magical steps to get SASL working with Postfix, using Debian packages. Since Debian installs Postfix in a chroot jail - Postfix can't access the saslauthd socket. This fixes that.

First - create the folder:
mkdir -p /var/spool/postfix/var/run/saslauthd

Next, add the following entry to your /etc/fstab:
# This allows Postfix to use the SASL daemon - by default, Postfix
# runs in a chroot jail when installed by Debian packages
/var/run/saslauthd  /var/spool/postfix/var/run/saslauthd  none  bind,rw  0 0

Now, mount it:
mount /var/spool/postfix/var/run/saslauthd

That oughta do it. I just discovered this arcane spell myself - WILL SOMEONE PLEASE UPDATE THE SASL/POSTFIX PACKAGES WITH THIS?!?!? Pretty please?

--
Daniel



Reply to: